You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa gnutls

Sigurnosni nedostatak programskog paketa gnutls

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: gnutls security and bug fix update
Advisory ID: RHSA-2020:5483-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5483
Issue date: 2020-12-15
CVE Names: CVE-2020-24659
=====================================================================

1. Summary:

An update for gnutls is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) – aarch64, ppc64le, s390x, x86_64

3. Description:

The gnutls packages provide the GNU Transport Layer Security (GnuTLS)
library, which implements cryptographic algorithms and protocols such as
SSL, TLS, and DTLS.

Security Fix(es):

* gnutls: Heap buffer overflow in handshake with no_renegotiation alert
sent (CVE-2020-24659)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* gnutls: Add self-tests for implemented KDF algorithms and CMAC
(BZ#1903037)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1872021 – CVE-2020-24659 gnutls: Heap buffer overflow in handshake with no_renegotiation alert sent

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
gnutls-c++-3.6.14-7.el8_3.aarch64.rpm
gnutls-c++-debuginfo-3.6.14-7.el8_3.aarch64.rpm
gnutls-dane-3.6.14-7.el8_3.aarch64.rpm
gnutls-dane-debuginfo-3.6.14-7.el8_3.aarch64.rpm
gnutls-debuginfo-3.6.14-7.el8_3.aarch64.rpm
gnutls-debugsource-3.6.14-7.el8_3.aarch64.rpm
gnutls-devel-3.6.14-7.el8_3.aarch64.rpm
gnutls-utils-3.6.14-7.el8_3.aarch64.rpm
gnutls-utils-debuginfo-3.6.14-7.el8_3.aarch64.rpm

ppc64le:
gnutls-c++-3.6.14-7.el8_3.ppc64le.rpm
gnutls-c++-debuginfo-3.6.14-7.el8_3.ppc64le.rpm
gnutls-dane-3.6.14-7.el8_3.ppc64le.rpm
gnutls-dane-debuginfo-3.6.14-7.el8_3.ppc64le.rpm
gnutls-debuginfo-3.6.14-7.el8_3.ppc64le.rpm
gnutls-debugsource-3.6.14-7.el8_3.ppc64le.rpm
gnutls-devel-3.6.14-7.el8_3.ppc64le.rpm
gnutls-utils-3.6.14-7.el8_3.ppc64le.rpm
gnutls-utils-debuginfo-3.6.14-7.el8_3.ppc64le.rpm

s390x:
gnutls-c++-3.6.14-7.el8_3.s390x.rpm
gnutls-c++-debuginfo-3.6.14-7.el8_3.s390x.rpm
gnutls-dane-3.6.14-7.el8_3.s390x.rpm
gnutls-dane-debuginfo-3.6.14-7.el8_3.s390x.rpm
gnutls-debuginfo-3.6.14-7.el8_3.s390x.rpm
gnutls-debugsource-3.6.14-7.el8_3.s390x.rpm
gnutls-devel-3.6.14-7.el8_3.s390x.rpm
gnutls-utils-3.6.14-7.el8_3.s390x.rpm
gnutls-utils-debuginfo-3.6.14-7.el8_3.s390x.rpm

x86_64:
gnutls-c++-3.6.14-7.el8_3.i686.rpm
gnutls-c++-3.6.14-7.el8_3.x86_64.rpm
gnutls-c++-debuginfo-3.6.14-7.el8_3.i686.rpm
gnutls-c++-debuginfo-3.6.14-7.el8_3.x86_64.rpm
gnutls-dane-3.6.14-7.el8_3.i686.rpm
gnutls-dane-3.6.14-7.el8_3.x86_64.rpm
gnutls-dane-debuginfo-3.6.14-7.el8_3.i686.rpm
gnutls-dane-debuginfo-3.6.14-7.el8_3.x86_64.rpm
gnutls-debuginfo-3.6.14-7.el8_3.i686.rpm
gnutls-debuginfo-3.6.14-7.el8_3.x86_64.rpm
gnutls-debugsource-3.6.14-7.el8_3.i686.rpm
gnutls-debugsource-3.6.14-7.el8_3.x86_64.rpm
gnutls-devel-3.6.14-7.el8_3.i686.rpm
gnutls-devel-3.6.14-7.el8_3.x86_64.rpm
gnutls-utils-3.6.14-7.el8_3.x86_64.rpm
gnutls-utils-debuginfo-3.6.14-7.el8_3.i686.rpm
gnutls-utils-debuginfo-3.6.14-7.el8_3.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
gnutls-3.6.14-7.el8_3.src.rpm

aarch64:
gnutls-3.6.14-7.el8_3.aarch64.rpm
gnutls-c++-debuginfo-3.6.14-7.el8_3.aarch64.rpm
gnutls-dane-debuginfo-3.6.14-7.el8_3.aarch64.rpm
gnutls-debuginfo-3.6.14-7.el8_3.aarch64.rpm
gnutls-debugsource-3.6.14-7.el8_3.aarch64.rpm
gnutls-utils-debuginfo-3.6.14-7.el8_3.aarch64.rpm

ppc64le:
gnutls-3.6.14-7.el8_3.ppc64le.rpm
gnutls-c++-debuginfo-3.6.14-7.el8_3.ppc64le.rpm
gnutls-dane-debuginfo-3.6.14-7.el8_3.ppc64le.rpm
gnutls-debuginfo-3.6.14-7.el8_3.ppc64le.rpm
gnutls-debugsource-3.6.14-7.el8_3.ppc64le.rpm
gnutls-utils-debuginfo-3.6.14-7.el8_3.ppc64le.rpm

s390x:
gnutls-3.6.14-7.el8_3.s390x.rpm
gnutls-c++-debuginfo-3.6.14-7.el8_3.s390x.rpm
gnutls-dane-debuginfo-3.6.14-7.el8_3.s390x.rpm
gnutls-debuginfo-3.6.14-7.el8_3.s390x.rpm
gnutls-debugsource-3.6.14-7.el8_3.s390x.rpm
gnutls-utils-debuginfo-3.6.14-7.el8_3.s390x.rpm

x86_64:
gnutls-3.6.14-7.el8_3.i686.rpm
gnutls-3.6.14-7.el8_3.x86_64.rpm
gnutls-c++-debuginfo-3.6.14-7.el8_3.i686.rpm
gnutls-c++-debuginfo-3.6.14-7.el8_3.x86_64.rpm
gnutls-dane-debuginfo-3.6.14-7.el8_3.i686.rpm
gnutls-dane-debuginfo-3.6.14-7.el8_3.x86_64.rpm
gnutls-debuginfo-3.6.14-7.el8_3.i686.rpm
gnutls-debuginfo-3.6.14-7.el8_3.x86_64.rpm
gnutls-debugsource-3.6.14-7.el8_3.i686.rpm
gnutls-debugsource-3.6.14-7.el8_3.x86_64.rpm
gnutls-utils-debuginfo-3.6.14-7.el8_3.i686.rpm
gnutls-utils-debuginfo-3.6.14-7.el8_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-24659
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=PVHI
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

Autor161.53.13.146
Cert idNCERT-REF-2020-12-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa kernel rt

Otkriven je sigurnosni nedostatak u programskom paketu kernel rt za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje otkrivanje osjetljivih...

Close